Optimized Certificates A New Proposal for Efficient Electronic Document Signature Validation



Similar documents
Brocade Engineering. PKI Tutorial. Jim Kleinsteiber. February 6, Page 1

Reducing Certificate Revocation Cost using NPKI

Key Management. CSC 490 Special Topics Computer and Network Security. Dr. Xiao Qin. Auburn University

Certificate Path Validation

How To Make A Trustless Certificate Authority Secure

Certificate Management. PAN-OS Administrator s Guide. Version 7.0

Instant Revocation. Jon A. Solworth. 16 June Dept. of Computer Science and Center for RITES University of Illinois at Chicago

Public Key Infrastructure (PKI)

Digital Certificates (Public Key Infrastructure) Reshma Afshar Indiana State University

7 Key Management and PKIs

CERTIFICATION PRACTICE STATEMENT UPDATE

Validity Models of Electronic Signatures and their Enforcement in Practice

Concept of Electronic Approvals

CALIFORNIA SOFTWARE LABS

Dr. Cunsheng DING HKUST, Hong Kong. Security Protocols. Security Protocols. Cunsheng Ding, HKUST COMP685C

SYMANTEC NON-FEDERAL SHARED SERVICE PROVIDER PKI SERVICE DESCRIPTION

Network Security: Public Key Infrastructure

Securing Service Access with Digital Certificates

Public Key Infrastructure

Trustis FPS PKI Glossary of Terms

State of PKI for SSL/TLS

Microsoft vs. Red Hat. A Comparison of PKI Vendors

TERMS OF USE FOR PUBLIC LAW CORPORATION PERSONAL CERTIFICATES FOR QUALIFIED DIGITAL SIGNATURE

Purpose of PKI PUBLIC KEY INFRASTRUCTURE (PKI) Terminology in PKIs. Chain of Certificates

associate professor BME Híradástechnikai Tanszék Lab of Cryptography and System Security (CrySyS)

Digital Signature Verification using Historic Data

Certificate Management

Introduction to Network Security Key Management and Distribution

RNP's ICP EDU Projects

Publicly trusted certification authorities (CAs) confirm signers identities and bind their public key to a code signing certificate.

TELSTRA RSS CA Subscriber Agreement (SA)

NIST Test Personal Identity Verification (PIV) Cards

Asymmetric cryptosystems fundamental problem: authentication of public keys

How To Understand And Understand The Security Of A Key Infrastructure

EBIZID CPS Certification Practice Statement

Key Management and Distribution

Federal PKI (FPKI) Community Transition to SHA-256 Frequently Asked Questions (FAQ)

Key Management and Distribution

DIMACS Security & Cryptography Crash Course, Day 2 Public Key Infrastructure (PKI)

Lecture VII : Public Key Infrastructure (PKI)

Apple Corporate Certificates Certificate Policy and Certification Practice Statement. Apple Inc.

Cryptography and Network Security Chapter 14. Key Distribution. Key Management and Distribution. Key Distribution Task 4/19/2010

Overview. SSL Cryptography Overview CHAPTER 1

Certification Path Processing in the Tumbleweed Validation Authority Product Line Federal Bridge CA Meeting 10/14/2004

Digital Certificates Demystified

WIRELESS PUBLIC KEY INFRASTRUCTURE FOR MOBILE PHONES

Lecture slides by Lawrie Brown for Cryptography and Network Security, 5/e, by William Stallings, Chapter 14 Key Management and Distribution.

Chapter 4. Authentication Applications. COSC 490 Network Security Annie Lu 1

Cryptography and Network Security Chapter 14

Windows Server 2008 PKI and Certificate Security

Certificates. Noah Zani, Tim Strasser, Andrés Baumeler

TERMS OF USE TITLE CERTIFICATES FOR ELECTRONIC SIGNATURE

Comparing Cost of Ownership: Symantec Managed PKI Service vs. On- Premise Software

NIST ITL July 2012 CA Compromise

PKI NBP Certification Policy for ESCB Signature Certificates. OID: version 1.5

DEPARTMENT OF DEFENSE ONLINE CERTIFICATE STATUS PROTOCOL RESPONDER INTEROPERABILITY MASTER TEST PLAN VERSION 1.0

DEPARTMENT OF DEFENSE PUBLIC KEY INFRASTRUCTURE EXTERNAL CERTIFICATION AUTHORITY MASTER TEST PLAN VERSION 1.0

PKI NBP Certification Policy for ESCB Encryption Certificates. OID: version 1.2

ETSI TS V1.1.1 ( ) Technical Specification

SAFE Digital Signatures in PDF

XML Advanced Electronic Signatures (XAdES)

Department of Defense PKI Use Case/Experiences

Electronic Documents with Signature Constraints

Impact of Public Key Enabled Applications on the Operation and Maintenance of Commercial Airplanes

Ciphire Mail. Abstract

Long term electronic signatures or documents retention

CS 392/681 - Computer Security

PEXA Public Key Infrastructure (PKI) Certification Authority Certificate Policy

A PKI case study: Implementing the Server-based Certificate Validation Protocol

Meeting the FDA s Requirements for Electronic Records and Electronic Signatures (21 CFR Part 11)

Digital Signatures in a PDF

THE WALT DISNEY COMPANY PUBLIC KEY INFRASTRUCTURE CERTIFICATE POLICY. July 2011 Version 2.0. Copyright , The Walt Disney Company

Danske Bank Group Certificate Policy

Certificate Management in Ad Hoc Networks

Certification Practice Statement

Overview of CSS SSL. SSL Cryptography Overview CHAPTER

The DoD Public Key Infrastructure And Public Key-Enabling Frequently Asked Questions

TERMS OF USE FOR NOTARIAL PERSONAL REPRESENTATION CERTIFICATES FOR AUTHENTICATION

CSC/ECE 574 Computer and Network Security. What Is PKI. Certification Authorities (CA)

Authentication Applications

Signature policy for TUPAS Witnessed Signed Document

X.509 Certificate Revisited

Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. 15.1

CS 356 Lecture 28 Internet Authentication. Spring 2013

Configuring Digital Certificates

apple WWDR Certification Practice Statement Version 1.8 June 11, 2012 Apple Inc.

Microsoft Trusted Root Certificate: Program Requirements

Electronic Signature. István Zsolt BERTA Public Key Cryptographic Primi4ves

California Independent System Operator Certification Practice Statement for Basic Assurance Certification Authority. Version 3.

Certificate Policies and Certification Practice Statements

CERTIFICATE POLICIES (CP) Legal Person Certificate ICE SECURITY DATA SEGURIDAD EN DATOS Y FIRMA DIGITAL, S.A. CP

Mobile OTPK Technology for Online Digital Signatures. Dec 15, 2015

esign Online Digital Signature Service

Certificate Policy. SWIFT Qualified Certificates SWIFT

ITL BULLETIN FOR JULY Preparing for and Responding to Certification Authority Compromise and Fraudulent Certificate Issuance

How to Time Stamp PDF and Microsoft Office 2010/2013 Documents with the Time Stamp Server

Certum QCA PKI Disclosure Statement

CERTIFICATE POLICIES (CP) Public Functionary Certificate ICE SECURITY DATA SEGURIDAD EN DATOS Y FIRMA DIGITAL, S.A. CP

Authentication Application

SEZ SEZ Online Manual Digital Signature Certficate [DSC] V Version 1.2

Transcription:

Optimized Certificates A New Proposal for Efficient Electronic Document Signature Validation Martín Augusto G. Vigil Ricardo Felipe Custódio Joni da Silva Fraga Juliano Romani Fernando Carlos Pereira Federal University of Santa Catarina/Brazil EuroPKI'08 Fifth European PKI Workshop

Outline About the speaker Signed documents issues Solutions approaches Optimized Certificate's approach Optimized PKI Optimized Certificate Format Considerations Future work Questions

About the speaker Martín Augusto Gagliotti Vigil MSc student at Federal University of Santa Catarina - Brazil Computer Security Lab (aka LabSEC) João de Barro: development of a hardware (HSM) and software solution to support the federal Brazilian PKI (aka ICP-Brasil) Electronic documents management ICPEDU: development of a PKI for universities and research centers Optimized Certificate Certification Authority

Signed documents issues What information will be included in a signed document in order to validate it? As little as possible and performing external queries to acquire missing data when validating a signature All necessary data to validate a signature What else is required? Trusted Root CA Certificate

Using external queries approach Directory Signer Verifiers OCSP

Embedding everything Doc Doc Sig TS CC RR Sig TS Root CA CA 2 CA 5 U 1 CRL 1 Doc Sig Root CA CA 2 TSA 1 CRL 1 CRL 2 CRLs often become long CRL 2 CRL 3

Solution Approaches One could use short term certificates (Rivest 1998) Certificates do not need to be revoked CRLs are dismissed Drawback in this approach Overhead in renewing users certificates Generation of a cryptographic key pair Generation of a X509 certificate

Optimized Certificate (OC) Aiming at reducing embedded data in a signed document Short term certificate: issuance and expiration date are equal CRL checking for OC is dismissed Signed document's time-stamp is dismissed Micali's Novomodo validity proof into OCs CRL checking for OC's issuer is dismissed Fast revocation checking: hash evaluation

Validation Effort Finding out a certification path Validating each certificate High cost: revocation status checking Checking policies Root CA CRL 1 CRL 2 CA 1 CA 2 CRL 3 CA 3 CA 4 CA 5 CA 6 U 1

Optimized Certificate (OC) Doc Sig TS Root CA CA 1 CA 3 U 1 CRL 1 CRL 2 CRL 3 Doc Sig OC OCCA Root CA CRL 1 Signed Doc with an Optimized Certificate Traditional Signed Doc

OC and Signed Documents OC carries traditional certificate's information and some extra extensions Optimized certificate issued for a document OC linked to a document's hash code OC can work as a document time-stamp Implemented using a X509 extension Digest algorithm OID and hash value

OC Certification Authority (OCCA) Validates doc signature, certificate chain and time-stamp OCCA Signer or Verifier

OCCA and its PKI level Aiming validation performance Short certification path CRL 1 Root CA CRL 2 CA 2 OCCA 1 CRL 3 CA 5 CA 6 U oc1 U oc2 U 1

OC and its Validation Short term certificate Beginning and ending of validity are equal X509 standard is not changed Revocation is not needed for an OC

OCCA's certificate and its Validation OCCA certificate validation engages Micali's Novomodo Novomodo's proof of OCCA validity embedded in issued OCs deploying a X509 extension X509 standard is not changed High performance: hash function evaluations

Optimized PKI Security OCCA requests its validity proofs to Root CA OCCA issues OCs until its validity proof expires In order to issue OCs an attacker needs OCCA's private key and novomodo secret values owned by Root CA Root CA is supposed to be offline

OC Interpretation Signer can request an OC for a signed document OC date and time should be understood as the time when the signature was created OC date and time can be accepted as proof of document's existence at that time OCCA asks signer key ownership proof

OC Interpretation Also a verifier can request an OC for a thirdparty signed document OC's date and time is the moment of OC's request OC's date and time is defined by verifier OC's date and time correspond to document's signature time-stamp Interpretation flags are embedded in issued OCs deploying a X509 extension

OC and X509 Version Serial Signature Algorithm Issuer Validity NotBefore = NotAfter Subject Subject Public Key Info Extensions Document's hash code Micali's novomodo proof OC's meaning flag Signature

Considerations Optimal document representation No external consult needed to validate an OC Low costs of certificate validation and storage Suitable to environments of limited in energy, bandwidth and memory Improve the efficiency of mass on-line transactions Overhead in traditional certificate validation by OCCA

Future Work Formal analysis of OCCA's protocols Design and implement a prototype of an OCCA Embedding OCCA in our HSM Network

Questions? Ricardo Felipe Custódio - custodio@inf.ufsc.br Martín Augusto G. Vigil - vigil@inf.ufsc.br

Further information OCCA's project website https://projetos.labsec.ufsc.br/ac-otimizadora-i LabSEC's related projects https://projetos.labsec.ufsc.br